U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for ICS-CERT as of 11/30/2023

1967
41
 
40
37
Reference
0-69.9%
Contributor
90.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-14786   (1 of 1) Warning CWE-287 CWE-287
CVE-2020-36547   (1 of 1) Warning CWE-798 CWE-798
CVE-2020-36548   (1 of 1) Warning CWE-287 CWE-287
CVE-2022-1517   (1 of 1) Warning CWE-250 CWE-269
CVE-2022-1521   (0 of 2) CWE-284 CWE-306
CWE-862
CVE-2022-41775   (1 of 1) CWE-89 CWE-89
CVE-2022-43447   (1 of 1) CWE-89 CWE-89
CVE-2022-43452   (1 of 1) CWE-89 CWE-89
CVE-2022-43506   (1 of 1) CWE-89 CWE-89
CVE-2023-0052   (1 of 1) CWE-306 CWE-306
CVE-2023-0053   (1 of 1) CWE-319 CWE-319
CVE-2023-0897   (1 of 1) CWE-384 CWE-384
CVE-2023-0898   (1 of 1) CWE-427 CWE-427
CVE-2023-3959   (1 of 1) CWE-121 CWE-787
CVE-2023-4249   (0 of 1) CWE-121 CWE-78 More specific CWE option available
CVE-2023-5059   (1 of 1) CWE-125 CWE-125
CVE-2023-5754   (1 of 1) CWE-307 CWE-307
CVE-2023-5777   (1 of 1) CWE-798 CWE-798
CVE-2023-5846   (1 of 1) CWE-916 CWE-916
CVE-2023-29155   (1 of 1) CWE-287 CWE-287
CVE-2023-34437   (1 of 1) CWE-200 CWE-200
CVE-2023-34441   (1 of 1) CWE-319 CWE-319
CVE-2023-35762   (1 of 1) CWE-78 CWE-78
CVE-2023-36857   (1 of 1) CWE-294 CWE-294
CVE-2023-38584   (1 of 1) CWE-121 CWE-787
CVE-2023-39427   (1 of 1) CWE-787 CWE-787
CVE-2023-39431   (1 of 1) CWE-787 CWE-787
CVE-2023-39435   (1 of 1) CWE-121 CWE-787
CVE-2023-39936   (1 of 1) CWE-125 CWE-125
CVE-2023-40145   (1 of 1) CWE-78 CWE-78
CVE-2023-40153   (1 of 1) CWE-79 CWE-79
CVE-2023-41088   (1 of 1) CWE-319 CWE-319
CVE-2023-41966   (1 of 1) CWE-267 CWE-269
CVE-2023-42435   (1 of 1) CWE-352 CWE-352
CVE-2023-42769   (0 of 1) CWE-284 CWE-307 More specific CWE option available
CVE-2023-42770   (1 of 1) CWE-288 CWE-306
CVE-2023-43492   (1 of 1) CWE-121 CWE-787
CVE-2023-43755   (1 of 1) CWE-121 CWE-787
CVE-2023-45225   (1 of 1) CWE-121 CWE-787
CVE-2023-45317   (1 of 1) CWE-352 CWE-352